Jamf Blog

Posts in the Jamf Threat Labs Category

May 22, 2023 by Jamf Threat Labs

The Mysteries Behind ColdIntro and ColdInvite: TL;DR edition

Learn about the discovery of a novel threat vector on iPhone that allows attackers to circumvent security mitigations by exploiting under-protected co-processors, leveraging access to further compromise the iOS kernel.

April 21, 2023 by Jamf Threat Labs

BlueNoroff APT group targets macOS with ‘RustBucket’ Malware

Learn about the macOS malware variant discovered by Jamf Threat Labs named 'RustBucket'. What it does, how it works to compromise macOS devices, where it comes from and what administrators can do to protect their Apple fleet.

April 19, 2023 by Jamf Threat Labs

The web of connections with iOS 16.4.1

In this blog, Jamf Threat Labs analyzes CVE-2023-28206, iOS 16.4.1 patches and CitizenLab’s findings on QuaDream’s exploits.

April 18, 2023 by Aleena Kaleem

Jamf in the News: 2023 highlights so far

Get up to speed on recent Jamf in the News highlights, from how we’re helping tackle security threats to promoting BYOD.

April 17, 2023 by Jamf Threat Labs

Threat advisory: Mobile spyware continues to evolve

Jamf Threat Labs examines two sophisticated spyware attacks and provides recommendations for organizations to defend users from increasingly complex threats.

March 31, 2023 by Jamf Threat Labs

3CX Supply-chain attack

Newly discovered supply-chain attack affecting 3CX softphone app used by millions of users globally. In this blog, the Jamf Threat Labs discusses how the app was compromised, what it does and how to go about detecting it on your network.

March 30, 2023 by Jamf Threat Labs

MacStealer malware: A growing threat to macOS users

MacStealer has been discovered and linked to a threat actor distributing it in the wild. The malicious code extracts a variety of files, browser cookies, and login information from a victim's system. Also, it collects end-user privacy and sensitive data, like credit card information from popular web browsers. Learn more about this new macOS malware variant and how Jamf Protect safeguards your devices, users and data from this emerging threat.

March 10, 2023 by Jesus Vigo

A holistic approach to security: endpoint protection

Comprehensive endpoint protection provides modern threat landscape protection to your entire fleet of Apple endpoints and mobile devices. By protecting against new and evolving threats through effective and efficient defense-in-depth strategies, Jamf endpoint security solutions are not only best-of-breed, but their powerful and flexible workflows help organizations like yours to succeed with Apple at work without compromising data security, user privacy or end-user productivity.

Browse Blog
by Category:
Subscribe to the Jamf Blog

Have market trends, Apple updates and Jamf news delivered directly to your inbox.

To learn more about how we collect, use, disclose, transfer, and store your information, please visit our Privacy Policy.